YOUR ROLE
As the Deputy Chief Information Security Officer (Deputy CISO) for the International 1 perimeter, you will play a strategic and operational role in strengthening ALTEN’s cybersecurity governance, risk management, and compliance framework across all European subsidiaries.
Reporting to the International 1 CISO, you will help shape, deploy, and monitor the cybersecurity governance structure while leading the community of subsidiary Security Officers and overseeing GRC analysts. Your mission is to reinforce the security posture of the organization and ensure alignment with group-level policies and international security standards.
YOUR RESPONSIBILITIES
Contribute to the development, implementation, and continuous improvement of the Information Security Governance Framework (policies, procedures, standards).
Oversee and support cybersecurity risk management activities.
Coordinate operational security actions to reduce the attack surface and improve risk mitigation.
Lead the community of Security Officers across subsidiaries, ensuring alignment with group objectives and fostering collaboration.
Manage governance activities, committees, and reporting for Information Security.
Support internal and external audit processes, including ISO/IEC 27001 certifications.
Assist business and IT teams in identifying, assessing, and addressing security risks and compliance requirements.
Identify opportunities to strengthen governance, compliance, and risk management practices.
YOUR PROFILE
Must-have
✔ Engineer degree or Master’s in Computer Science, Information Security, or related fields
✔ 3–6 years of experience in Information Security, IT Risk Management, or Security Governance
✔ Strong knowledge of ISO/IEC 27001 and risk management methodologies
✔ Excellent communication, analytical, and teamwork skills
✔ Fluent in English
Nice-to-have
➕ Experience in project management
➕ Proficiency in French and/or Spanish
➕ Relevant certifications: ISO 27001 Lead Implementer/Auditor, CISSP/CISM, CRISC
➕ Experience in multicultural and international environments
Special requirements
✈ Willingness to travel occasionally (up to 10%)
ABOUT ALTEN
For more than 20 years, ALTEN has been developing and empowering engineering talent across strategic industries. With a strong innovation culture and presence in 30 countries, we support our clients in R&D, digital transformation, and advanced technology programs.
With 57,000 employees worldwide (88% engineers) and a revenue of €4.069 billion, ALTEN continues to grow through a combination of technological excellence and a human-centered approach.
WHY JOIN ALTEN?
Joining ALTEN means working in a dynamic, international environment where innovation, collaboration, and continuous learning are at the core of our culture.
As CISO, you will contribute directly to building a strong cybersecurity vision and ensuring the protection of ALTEN’s digital assets across Europe — becoming a key player in shaping the future of secure digital transformation.